21 February 2021
This alert was created automatically by our award-winning intelligence product Silobreaker Online. Story selection is determined by an algorithm and based on a set of queries initially set by a Silobreaker user. Contact us here for more information.
Name | Heat 1 | Heat 7 | Vol 1 | Vol 7 |
---|---|---|---|---|
Silver Sparrow Malware | ![]() |
![]() |
8 | 12 |
Turla Spyware | ![]() |
![]() |
3 | 8 |
Pirrit Adware | ![]() |
![]() |
2 | 5 |
APT1 Comment Crew | ![]() |
![]() |
2 | 4 |
GoSearch22 | ![]() |
![]() |
2 | 11 |
APT10 | ![]() |
![]() |
1 | 1 |
Kasablanka | ![]() |
![]() |
1 | 1 |
WebMonitor RAT | ![]() |
![]() |
1 | 3 |
Anonymous Malaysia | ![]() |
![]() |
1 | 1 |
ElectroRAT | ![]() |
![]() |
1 | 3 |
Blog: hxxps://symantec-enterprise-blogs[.]security[.]com/blogs/threat-intelligence/cicada-apt10-japan-espionage
#threatintel #APT10 #Cicada . hxxps://twitter[.]com/0xthreatintel/status/1329438244572893186/photo/1
Securityblog – Twitter – Feb 20 2021 21:19RT @0xthreatintel: INTL: APT10 aka [ Cicada ] targets Japan Linked Orgs Worldwide.Blog: hxxps://symantec-enterprise-blogs[.]security[.]com/blogs/threat-intelligence/cicada-apt10-japan-espionage
#threatintel #APT10 #Cicada ….
– eHarmony
– Plenty of Fish
– MeetMe
– Talkspace
hxxps://www[.]cyberscoop[.]com/flaw-agora-video-calling-software-eavesdroppers/CyberScoopNews – Twitter – Feb 20 2021 19:30A (fixed) software flaw could have allowed spies to spy on gather conversatioanl data from:
– eHarmony
– Plenty of Fish
– MeetMe
– Talkspace
hxxps://www[.]cyberscoop[.]com/flaw-agora-video-calling-software-eavesdroppers/
hxxps://ti[.]dbappsecurity[.]com[.]cn/blog/index.php/2021/02/10/windows-kernel-zero-day-exploit-is-used-by-bitter-apt-in-targeted-attack/xanda – Twitter – Feb 20 2021 08:04RT @kmkz_security: WINDOWS KERNEL ZERO-DAY EXPLOIT (CVE-2021-1732) IS USED BY BITTER APT IN TARGETED ATTACK
hxxps://ti[.]dbappsecurity[.]com[.]cn/blog/index.php/2021/02/10/windows-kernel-zero-day-exploit-is-used-by-bitter-apt-in-targeted-attack/
hxxps://bit[.]ly/37vTeeVESET – Twitter – Feb 20 2021 08:41Both hacktivists and extortionists have used telephony denial-of-service attacks as a way to further their goals. Find out in our newest blog. 👇
hxxps://bit[.]ly/37vTeeV
Although Silobreaker has relied on what it regards as reliable sources while compiling the content herein, Silobreaker cannot guarantee the accuracy, completeness, integrity or quality of such content and no responsibility is accepted by Silobreaker in respect of such content. Readers must determine for themselves what reliance they should place on the compiled content herein.